CVE-2018-20011

DomainMOD 4.11.01 has XSS via the assets/add/category.php Category Name or Stakeholder field.
References
Link Resource
https://github.com/domainmod/domainmod/issues/88 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/46374/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*

Information

Published : 2018-12-10 09:29

Updated : 2019-02-26 04:27


NVD link : CVE-2018-20011

Mitre link : CVE-2018-20011

Products Affected
No products.
CWE